Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 16:47
Static task
static1
Behavioral task
behavioral1
Sample
Ok7YvjlVmDJI9ajz.exe
Resource
win7-20240903-en
General
-
Target
Ok7YvjlVmDJI9ajz.exe
-
Size
831KB
-
MD5
f9f3ee35f62eba494f4f755850617a85
-
SHA1
2f01785e036cb476d67249bef9881b0116912309
-
SHA256
e49189557147abb38b584bb167b436947cde7bcea7ab44815ebc44c4f21e1870
-
SHA512
6a44351b520b9a6869b695d1fe31aadd73dc099358ada5ace0882d883b94ff83ae990b247fb68f9cbb09f12f8bacc3202e5f4a0c90a4c2bad218254d263a97e9
-
SSDEEP
24576:zq0qvumN3gUCTcpVfFBbsuYqwnB5t7UG4DL:zqwmtgUZpVgpqwn17eDL
Malware Config
Extracted
nanocore
1.2.2.0
66.63.187.113:1664
a376f716-2f77-4943-a431-3a3bcb53b7c0
-
activate_away_mode
true
-
backup_connection_host
66.63.187.113
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-08-05T03:49:33.827385136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1664
-
default_group
CAT
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
a376f716-2f77-4943-a431-3a3bcb53b7c0
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
66.63.187.113
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Ok7YvjlVmDJI9ajz.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Ok7YvjlVmDJI9ajz.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Ok7YvjlVmDJI9ajz.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ARP Host = "C:\\Program Files (x86)\\ARP Host\\arphost.exe" Ok7YvjlVmDJI9ajz.exe -
Processes:
Ok7YvjlVmDJI9ajz.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Ok7YvjlVmDJI9ajz.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Ok7YvjlVmDJI9ajz.exedescription pid process target process PID 1996 set thread context of 2828 1996 Ok7YvjlVmDJI9ajz.exe Ok7YvjlVmDJI9ajz.exe -
Drops file in Program Files directory 2 IoCs
Processes:
Ok7YvjlVmDJI9ajz.exedescription ioc process File created C:\Program Files (x86)\ARP Host\arphost.exe Ok7YvjlVmDJI9ajz.exe File opened for modification C:\Program Files (x86)\ARP Host\arphost.exe Ok7YvjlVmDJI9ajz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Ok7YvjlVmDJI9ajz.exepowershell.exeschtasks.exeschtasks.exeOk7YvjlVmDJI9ajz.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ok7YvjlVmDJI9ajz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ok7YvjlVmDJI9ajz.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3240 schtasks.exe 2812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
Ok7YvjlVmDJI9ajz.exepowershell.exeOk7YvjlVmDJI9ajz.exepid process 1996 Ok7YvjlVmDJI9ajz.exe 1996 Ok7YvjlVmDJI9ajz.exe 1996 Ok7YvjlVmDJI9ajz.exe 1996 Ok7YvjlVmDJI9ajz.exe 1080 powershell.exe 1080 powershell.exe 2828 Ok7YvjlVmDJI9ajz.exe 2828 Ok7YvjlVmDJI9ajz.exe 2828 Ok7YvjlVmDJI9ajz.exe 2828 Ok7YvjlVmDJI9ajz.exe 2828 Ok7YvjlVmDJI9ajz.exe 2828 Ok7YvjlVmDJI9ajz.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Ok7YvjlVmDJI9ajz.exepid process 2828 Ok7YvjlVmDJI9ajz.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Ok7YvjlVmDJI9ajz.exepowershell.exeOk7YvjlVmDJI9ajz.exedescription pid process Token: SeDebugPrivilege 1996 Ok7YvjlVmDJI9ajz.exe Token: SeDebugPrivilege 1080 powershell.exe Token: SeDebugPrivilege 2828 Ok7YvjlVmDJI9ajz.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
Ok7YvjlVmDJI9ajz.exeOk7YvjlVmDJI9ajz.exedescription pid process target process PID 1996 wrote to memory of 1080 1996 Ok7YvjlVmDJI9ajz.exe powershell.exe PID 1996 wrote to memory of 1080 1996 Ok7YvjlVmDJI9ajz.exe powershell.exe PID 1996 wrote to memory of 1080 1996 Ok7YvjlVmDJI9ajz.exe powershell.exe PID 1996 wrote to memory of 1824 1996 Ok7YvjlVmDJI9ajz.exe Ok7YvjlVmDJI9ajz.exe PID 1996 wrote to memory of 1824 1996 Ok7YvjlVmDJI9ajz.exe Ok7YvjlVmDJI9ajz.exe PID 1996 wrote to memory of 1824 1996 Ok7YvjlVmDJI9ajz.exe Ok7YvjlVmDJI9ajz.exe PID 1996 wrote to memory of 2632 1996 Ok7YvjlVmDJI9ajz.exe Ok7YvjlVmDJI9ajz.exe PID 1996 wrote to memory of 2632 1996 Ok7YvjlVmDJI9ajz.exe Ok7YvjlVmDJI9ajz.exe PID 1996 wrote to memory of 2632 1996 Ok7YvjlVmDJI9ajz.exe Ok7YvjlVmDJI9ajz.exe PID 1996 wrote to memory of 2828 1996 Ok7YvjlVmDJI9ajz.exe Ok7YvjlVmDJI9ajz.exe PID 1996 wrote to memory of 2828 1996 Ok7YvjlVmDJI9ajz.exe Ok7YvjlVmDJI9ajz.exe PID 1996 wrote to memory of 2828 1996 Ok7YvjlVmDJI9ajz.exe Ok7YvjlVmDJI9ajz.exe PID 1996 wrote to memory of 2828 1996 Ok7YvjlVmDJI9ajz.exe Ok7YvjlVmDJI9ajz.exe PID 1996 wrote to memory of 2828 1996 Ok7YvjlVmDJI9ajz.exe Ok7YvjlVmDJI9ajz.exe PID 1996 wrote to memory of 2828 1996 Ok7YvjlVmDJI9ajz.exe Ok7YvjlVmDJI9ajz.exe PID 1996 wrote to memory of 2828 1996 Ok7YvjlVmDJI9ajz.exe Ok7YvjlVmDJI9ajz.exe PID 1996 wrote to memory of 2828 1996 Ok7YvjlVmDJI9ajz.exe Ok7YvjlVmDJI9ajz.exe PID 2828 wrote to memory of 3240 2828 Ok7YvjlVmDJI9ajz.exe schtasks.exe PID 2828 wrote to memory of 3240 2828 Ok7YvjlVmDJI9ajz.exe schtasks.exe PID 2828 wrote to memory of 3240 2828 Ok7YvjlVmDJI9ajz.exe schtasks.exe PID 2828 wrote to memory of 2812 2828 Ok7YvjlVmDJI9ajz.exe schtasks.exe PID 2828 wrote to memory of 2812 2828 Ok7YvjlVmDJI9ajz.exe schtasks.exe PID 2828 wrote to memory of 2812 2828 Ok7YvjlVmDJI9ajz.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ok7YvjlVmDJI9ajz.exe"C:\Users\Admin\AppData\Local\Temp\Ok7YvjlVmDJI9ajz.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ok7YvjlVmDJI9ajz.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Users\Admin\AppData\Local\Temp\Ok7YvjlVmDJI9ajz.exe"C:\Users\Admin\AppData\Local\Temp\Ok7YvjlVmDJI9ajz.exe"2⤵PID:1824
-
-
C:\Users\Admin\AppData\Local\Temp\Ok7YvjlVmDJI9ajz.exe"C:\Users\Admin\AppData\Local\Temp\Ok7YvjlVmDJI9ajz.exe"2⤵PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\Ok7YvjlVmDJI9ajz.exe"C:\Users\Admin\AppData\Local\Temp\Ok7YvjlVmDJI9ajz.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ARP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1613.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3240
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ARP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp175C.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2812
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD54ea138cb2ecf2fb5b38438dc3c790f80
SHA1f55256f73ff2494340ae15f1f23c90909b1ebfc6
SHA25610af088172232024fd1594dee8fbc0522db89e96ff82c0cb18cedee05f313e34
SHA512ee08429536718fc194cc5a18a591b2d87874dbcff3782e689f8a3572d7c14b3cd3c16c1f755970cc8057fa8a486988bacc90f8b1e26007004a54ee0542cd4139
-
Filesize
1KB
MD5447ab194ab36cb1d20078d80e502b1b2
SHA1a947b3b2c91d7c50bb8d39bd4fc91a0d0cc5b1c0
SHA2568d5304b20b7d7dea223ce2738e5668054250d57bf6bed86b305b69924bd472f5
SHA51249ddc557f7f6635627eea9bf0fa12a14b7b13edb235ed560ee0044a7f87fe27b686ff878d347d0273d92eb0b318b8c2bca85c0fbf42d586ed7d7da39eac6a327